WO2017000476A1 - 语音验证方法、装置以及系统 - Google Patents

语音验证方法、装置以及系统 Download PDF

Info

Publication number
WO2017000476A1
WO2017000476A1 PCT/CN2015/094648 CN2015094648W WO2017000476A1 WO 2017000476 A1 WO2017000476 A1 WO 2017000476A1 CN 2015094648 W CN2015094648 W CN 2015094648W WO 2017000476 A1 WO2017000476 A1 WO 2017000476A1
Authority
WO
WIPO (PCT)
Prior art keywords
voice verification
voice
user
information
recording
Prior art date
Application number
PCT/CN2015/094648
Other languages
English (en)
French (fr)
Chinese (zh)
Inventor
王晓航
董扬
关勇
Original Assignee
百度在线网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 百度在线网络技术(北京)有限公司 filed Critical 百度在线网络技术(北京)有限公司
Priority to JP2016559912A priority Critical patent/JP6470306B2/ja
Priority to US15/122,263 priority patent/US10423958B2/en
Priority to EP15882899.6A priority patent/EP3136677A4/en
Priority to KR1020167027069A priority patent/KR101881058B1/ko
Publication of WO2017000476A1 publication Critical patent/WO2017000476A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/06Decision making techniques; Pattern matching strategies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/28Constructional details of speech recognition systems
    • G10L15/30Distributed recognition, e.g. in client-server systems, for mobile phones or network applications
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords
    • H04M3/385Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords using speech signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/22Procedures used during a speech recognition process, e.g. man-machine dialogue
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/10Aspects of automatic or semi-automatic exchanges related to the purpose or context of the telephonic communication
    • H04M2203/105Financial transactions and auctions, e.g. bidding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/30Aspects of automatic or semi-automatic exchanges related to audio recordings in general
    • H04M2203/306Prerecordings to be used during a voice call
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6054Biometric subscriber identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6081Service authorization mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42085Called party identification service
    • H04M3/42102Making use of the called party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/51Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing
    • H04M3/5158Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing in combination with automated outdialling systems

Definitions

  • the present invention relates to verification techniques, and in particular, to a voice verification method, a voice verification apparatus, and a voice verification system.
  • the existing verification process is usually implemented based on a short message (including a multimedia short message), and the specific implementation process is usually: the server (such as a payment server or a login server, etc.) searches for the user after receiving the verification request sent by the user equipment. a reserved mobile phone number, and generating a verification code for the verification request, the verification code may be a number or a letter or a combination of numbers and letters, and the server sends the message to the user through the short message server according to the mobile phone number reserved by the user.
  • the server such as a payment server or a login server, etc.
  • the server After receiving the short message, the user inputs the verification code in the short message in the input box of the corresponding page; after receiving the verification code sent by the user equipment, the server generates the The verification code and the verification code transmitted by the user side are verified; the verification result is mainly used by the server to determine the subsequent process (such as the subsequent login process or payment process, etc.).
  • the inventor has found that although the existing verification method can avoid the security problems caused by cyber attacks and falsified authentication requests to user accounts and user information to a certain extent, the existing verification methods There is still room for further improvement in terms of verification convenience, uncertainty, and a single verification method; specifically, due to short
  • the message is transmitted through the store-and-forward mechanism. Therefore, when the short message server sends the short message, it does not know the status of the receiver (such as whether the receiver is powered on and whether it is in the signal coverage area, etc.), so that the receiver receives the message.
  • the time to the short message is unpredictable, which will make the verification process uncertain.
  • the delivery time of the short message is usually about 5-10 seconds, which requires the user to deliberately wait to receive the verification code;
  • the existing verification method requires the user to manually input the received verification code, the verification process is not convenient enough, and manual input of the verification code will introduce human error in the verification process, which will further affect the convenience of the verification process.
  • a voice verification method includes the following steps:
  • a voice verification apparatus comprising:
  • a voice verification system comprising:
  • the present invention Compared with the prior art, the present invention has the following advantages: the present invention initiates a call to a user by using a voice verification request transmitted by the user side, and plays the voice verification information to the user, so that the network side can clearly know the status of the user side and whether it is directed to The user side successfully plays the voice verification information, etc., to some extent avoids the uncertainty caused by the network side not knowing the user status; the embodiment performs the call monitoring, automatic answering, and automatic recording by the user side. And automatically transmitting the recorded information to the network side, so that the information to be verified (that is, the recorded information) is automatically transmitted back to the network side without the need to introduce a manual operation, so that the network side can perform the subsequent fast and smooth execution.
  • the voice verification operation avoids the problem that the verification process brought by the manual input of the verification code is not convenient, the user is deliberately waiting to receive the information to be verified, and the human error is introduced in the verification process; thus, the technical solution provided by the present invention is improved.
  • the convenience of verification reduces the uncertainty of verification. Enriching the verification of implementation.
  • FIG. 1 is a flowchart of a voice verification method according to Embodiment 1 of the present invention.
  • FIG. 2 is a flowchart of a voice verification method according to Embodiment 2 of the present invention.
  • FIG. 3 is a schematic diagram of a voice verification system according to Embodiment 3 of the present invention.
  • FIG. 4 is a schematic diagram of a voice verification apparatus according to Embodiment 4 of the present invention.
  • FIG. 5 is a schematic diagram of a voice verification apparatus according to Embodiment 5 of the present invention.
  • server as used in the context may include: a logical server or a server on an entity.
  • the server on the entity may also be referred to as a "network device", which is disposed on the network side, and may be operated by running a predetermined program or instruction.
  • An intelligent electronic device that performs a predetermined process such as numerical calculation and/or logic calculation, which may include a processor and a memory, and the processor executes a pre-stored survival instruction in the memory to perform a predetermined process, or is performed by an ASIC, an FPGA, or a DSP.
  • the hardware performs a predetermined process or is implemented by a combination of the two.
  • the server on the above entity may be a small desktop device or a large desktop device, etc.; it should be noted that the server is only an example, and other existing or future network devices may be applicable to the present invention, and should also be included in It is within the scope of the invention and is hereby incorporated by reference.
  • Embodiment 1 A voice verification method.
  • FIG. 1 is a flowchart of a voice verification method according to an embodiment, and the method shown in FIG. 1 mainly includes step S100, step S110, step S120, and step S130. The respective steps in Fig. 1 will be described below.
  • the network side pre-stores a plurality of user voice communication numbers reserved by the user, and the user voice communication numbers form a communication number set, and the network side can obtain the user corresponding to the voice verification request from the pre-stored communication number set.
  • Voice communication number a specific example, the network side communication number set contains a plurality of user voice communication numbers and user identifications (such as user login account or user payment account information, etc., the following uses the user payment account information as an example to illustrate Corresponding relationship, when the network side receives the voice verification request from the user side, the network side may first obtain the user payment account information from the information carried by the voice verification request, and then the network side uses the user payment account information to perform from the set. Match the search to obtain the user voice communication number corresponding to the user's payment account information.
  • This embodiment does not limit the specific implementation manner in which the network side obtains the user voice communication number according to the voice verification request.
  • the user voice communication number obtained in this embodiment is mainly used to establish a voice call connection between the network side and the user side.
  • the user voice communication number in this embodiment may be a user mobile phone number.
  • the user equipment corresponding to the user voice communication number in this embodiment is the same user equipment as the user equipment that sends the voice verification request, such as the user using the smart mobile phone (or a tablet computer having a telephone function, etc.) Performing a payment operation or a login operation, etc., and the number of the smart mobile phone (or a tablet having a telephone function, etc.) (ie, the user's mobile phone number) is the user identification (such as a user login account or a user payment account information, etc.) The corresponding user voice communication number.
  • the user voice communication number in this embodiment corresponds to
  • the user device and the user device that sends the voice verification request are not the same user device, such as the user using a computer (such as a desktop computer or a notebook computer) or a tablet computer (ie, a tablet without a phone function) for payment operations or login operations, etc.
  • a computer such as a desktop computer or a notebook computer
  • a tablet computer ie, a tablet without a phone function
  • the user voice communication number corresponding to the user identification information stored in the network side is the number of the user's smart mobile phone; and the user uses the smart mobile phone to perform the payment operation, however, the number of the smart mobile phone (ie, the user's mobile phone number) ) is not the user voice communication number corresponding to the user identification information (such as the user login account or the user payment account information), that is, the user voice communication number corresponding to the user identification information and the intelligence used by the user for the payment operation or the login operation.
  • the number of the mobile phone is not the same.
  • the voice verification information determined by the network side of the embodiment for different voice verification requests in a period of time (such as several hours or tens of hours or days, etc.) is usually not repeated, that is, the embodiment.
  • the network side should ensure that different voice verification requests correspond to different voice verification information for a period of time.
  • a specific example of determining the voice verification information corresponding to the voice verification request by the network side of the embodiment is: the network side pre-stores a plurality of audio files (also referred to as voice files), and the plurality of audio files have characteristics in between Large difference; all audio files can form an audio file set, and when the network side receives the voice verification request, an audio file is randomly selected from the audio file set, and the randomly selected audio file is used as the voice verification.
  • Request corresponding voice verification information is: the network side pre-stores a plurality of audio files (also referred to as voice files), and the plurality of audio files have characteristics in between Large difference; all audio files can form an audio file set, and when the network side receives the voice verification request, an audio file is randomly selected from the audio file set, and the randomly selected audio file is used as the voice verification.
  • Request corresponding voice verification information is: the network side pre-stores a plurality of audio files (also referred to as voice files), and the plurality of audio files have characteristics in between Large difference; all audio files
  • Another specific example of determining the voice verification information corresponding to the voice verification request by the network side of the embodiment is: when receiving the voice verification request, the network side randomly generates an audio file, and uses the randomly generated audio file as the voice verification.
  • Request corresponding voice verification information The manner of randomly generating an audio file on the network side may be: randomly capturing a short piece of audio information from a pre-stored audio file to generate a new audio file, and the new audio file is a randomly generated audio file.
  • the manner of randomly generating the audio file by the network side may also be: randomly combining two or more audio files stored in advance to form a new audio file, and the new audio file is a randomly generated audio file.
  • the embodiment does not limit the specific implementation manner of the voice verification information corresponding to the voice verification request, the specific format of the audio file, and the specificity of the randomly generated audio file on the network side. Implementation methods, etc.
  • the voice verification information of this embodiment may be voice verification information for playing music, or may be voice verification information for playing numbers and/or letters and/or words and/or Chinese characters, and the playing time of the voice verification information is usually Very short, such as usually 1-5 seconds.
  • This embodiment does not limit the specific content played by the voice verification information, nor does it limit the duration of the voice verification information.
  • the voice verification information in this embodiment corresponds to a unique identifier, that is, one voice verification information can be uniquely determined by using one identifier.
  • This identification may be referred to as an identification of voice verification information.
  • the identifier corresponding to the voice verification information may be specifically a file name of the audio file or a combination of a storage path and a file name of the audio file or an index value of the audio file or an identifier randomly generated by using a random generation algorithm. This embodiment does not limit the specific manifestation of the identification of the voice verification information.
  • the identifier corresponding to the voice verification information in this embodiment may be used in the verification process (such as the payment verification process), and the accuracy of the voice verification result may be further ensured by adding the identifier in the voice matching algorithm.
  • the network side may further obtain an identifier corresponding to the voice verification information, such as acquiring a file name or an index value of the audio file as the voice verification information, and then For example, the storage path and the file name of the audio file as the voice verification information are obtained. After that, the network side can provide the identifier corresponding to the voice verification information to the user side. In the normal case, the network side may provide the user equipment that sends the voice verification request in the user side with the identifier corresponding to the voice verification information that is determined by the user equipment.
  • the user equipment that sends the voice verification request may provide the identifier corresponding to the voice verification information transmitted by the network side to the user voice, if the user equipment that sends the voice verification request and the user equipment that is the user voice communication number are not the same user equipment.
  • the user equipment corresponding to the communication number such as the user equipment that sends the voice verification request, provides the identifier corresponding to the voice verification information to the user equipment corresponding to the voice communication number of the user through a wireless transmission mode such as WIFI or Bluetooth; and the user equipment that sends the voice verification request Displaying the two-dimensional code, the user equipment corresponding to the user voice communication number can obtain the identifier corresponding to the voice verification information by scanning the two-dimensional code; of course, the user equipment that sends the voice verification request can also The user equipment corresponding to the voice communication number is provided to the user equipment corresponding to the voice communication number of the user by using other convenient transmission methods.
  • the user equipment that sends the voice verification request may also perform the voice verification request when transmitting the identifier.
  • the receiver information is provided to the user equipment corresponding to the voice communication number of the user, so that the user equipment corresponding to the voice communication number of the user can obtain the receiver of the recorded information obtained by the subsequent recording.
  • This embodiment does not limit the specific implementation manner in which the user equipment that sends the voice verification request provides the identifier corresponding to the voice verification information transmitted by the network side to the user equipment corresponding to the voice communication number of the user.
  • the network side of the embodiment may provide the identifier corresponding to the voice verification information to the user side.
  • this does not mean that the network side of the embodiment must provide the user side.
  • the verification process corresponding to the voice verification information that is, the network side does not provide the identifier corresponding to the voice verification information to the user side, the verification process of this embodiment is also fully achievable.
  • the network side of the embodiment may perform a corresponding call operation according to the user voice communication number to establish a voice call connection (ie, a voice link) between the network side and the user side.
  • the network side of the embodiment can establish a voice call connection with the user side by using the existing call mode, for example, the network side connects the IP (Internet Protocol) network with the PSTN (Public Switched Telephone Network), and the network The side uses the IVR (Interactive Voice Response) technology to establish a voice call connection with the user side.
  • IVR Interactive Voice Response
  • the network side plays the determined voice verification information to the user based on the voice call connection.
  • This embodiment does not limit the specific implementation manner in which the network side initiates a call to the corresponding user and the network side plays the voice verification information to the user through the voice call connection.
  • the network side of the embodiment provides a repeat call function, so that the voice verification information can be successfully played to the user, such as failing to establish a voice call connection in the current call for the user or successfully establishing a voice call in the current call for the user. In the case where the connection but the voice verification information is not successfully played, the network side should perform the call function again for the user.
  • a specific example of the network side performing repeated calls is: when the network side cannot determine the attribution of the user voice communication number, the network side can adjust the user voice communication number (for example, according to the current call corresponding to the unsuccessful call) The specific reason is to decide how to adjust the user voice communication number), and then perform the operation of calling the user again after the adjustment; for example, the network side calls the user again after dialing 0 in front of the user voice communication number; for example, the network side is After deleting the 0 of the user's voice communication number and dialing the number, call the user again.
  • Another specific example of the network side performing repeated calls is: when the network side has an abnormality in the calling number used by the current call (if the calling number is blocked by the PSTN, etc.), the network side can use other calling number again. Perform a call user action. That is to say, in the network side, a plurality of calling numbers are set. If the network side cannot successfully establish a voice call connection with the user side due to the calling number, the network side should replace the calling number and use the replacement. The subsequent calling number attempts to establish a voice call connection with the user side again.
  • Another specific example of repeating a call on the network side is that the network side has successfully established a voice call connection with the user side on the current call, but the network side may not successfully play the voice verification information due to the connection interruption or the like. The call user operation is performed again so that the voice verification information can be successfully played.
  • the user side may enter the call monitoring state after sending the voice verification request, for example, the user side enters the call monitoring state after starting the verification service; when the incoming call is detected, the user side automatically performs the answering operation, and invokes by calling Recording service and other means to record the audio signal played in the voice call connection; after the end of the call (such as the call hangs up), the user side automatically sends a voice verification message containing the recorded information to the network side, such as the user side through HTTP ( The HyperText Transfer Protocol transmits the recorded information to the network side, so that the network side can perform voice verification operations on the voice verification message.
  • the HyperText Transfer Protocol transmits the recorded information to the network side, so that the network side can perform voice verification operations on the voice verification message.
  • the user side in this embodiment stores a whitelist of listening calls in advance, and the calling party of the called party only belongs to the user side. Pre-stored calls in the call whitelist In the case of the party, the automatic answering and automatic recording operations will be performed. Otherwise, the user side does not perform automatic answering and automatic recording operations.
  • the user side may send the recorded information and the received identifier together to the network side, for example, the user side sends the recorded information to the network side and The identified HTTP-based voice verification message.
  • the user equipment that sends the voice verification request and the user equipment corresponding to the user voice communication number are not the same user equipment, the user equipment corresponding to the user voice communication number is transmitted by the user equipment that receives the voice verification request.
  • the identifier information and the receiver information of the voice verification request are cached, and when the recording information is sent to the network side, the identifier is combined with the recorded information according to the receiver information. Send to the network side.
  • the verification result is determined according to the voice verification information and the recorded information.
  • the network side may perform pre-processing on the received recording information, and then perform a voice matching operation to improve the accuracy of the voice matching operation.
  • the preprocessing here is such as noise reduction processing and normalization processing.
  • a specific example of determining the verification result in the embodiment is that the network side separately matches the received recording information with each voice verification information stored on the network side, and determines that the voice verification information matching the recorded information is the network side. In the case of voice verification information, it is determined that the voice verification is passed, otherwise, it is determined that the voice verification fails.
  • determining the verification result in this embodiment is that the network side performs the voice matching between the received recording information and the voice verification information determined by the network side, and determines that the voice matching result is matched. This voice verification is passed, and if the voice matching result is not matched, it is determined that the voice verification fails.
  • a specific example of determining the verification result in this embodiment is: the network side selects the identifier from the network side according to the received identifier. Selecting some voice verification information from all stored voice verification information, and matching the received recording information with the voice verification information separately, before the voice verification information matching the recorded information is the network side In the case of the determined voice verification information, it is determined that the voice verification is passed, otherwise, the voice verification failure is determined.
  • the network side may also perform voice verification by using the identifier and the recorded information in other manners, such as determining that the identifier transmitted by the user matches the previously determined identifier, and the recorded information also matches the previously determined voice verification information. Next, it is determined that the voice verification is passed, otherwise, it is determined that the voice verification fails.
  • the identifier corresponding to the voice verification information in this embodiment can be used as an auxiliary information in the voice verification determination process, for example, the number of voice matching can be reduced or can be used as a condition for voice verification determination.
  • the voice matching process in this embodiment may be: extracting features in the recorded information, and comparing the extracted features with features in the voice verification information; the characteristics of each voice verification information in this embodiment may be Feature extraction is performed and stored on the network side.
  • the voice matching process in this embodiment may also be: performing voice recognition on the recorded information, and comparing the voice recognition result of the recorded information with the voice recognition result of the voice verification information; the voice recognition of each voice verification information in this embodiment The result may be that speech recognition is performed in advance and stored on the network side.
  • the voice matching can be performed by using other voice matching algorithms in this embodiment. This embodiment does not limit the specific implementation manner of voice matching.
  • the network side can enter a subsequent processing flow (such as a subsequent payment process or a subsequent user login process, etc.).
  • a subsequent processing flow such as a subsequent payment process or a subsequent user login process, etc.
  • the user side can no longer monitor the user call, such as the user side closes the current Open monitoring service, etc.
  • Embodiment 2 Voice verification method.
  • the user uses the smart mobile phone for network payment as an example, and the voice verification method in this embodiment is described with reference to FIG. 2 .
  • the number of the smart mobile phone used by the user is the user voice communication number corresponding to the user's payment account information reserved by the user on the network side.
  • the smart mobile phone belongs to the user side, and the smart mobile phone is provided with a wireless payment client; the payment server, the call center, and the voice matching server belong to the network. side.
  • the wireless payment client in this embodiment may be specifically in the form of a mobile payment SDK (Software Development Kit) or an APP product installed in a smart mobile phone; the payment server, the call center, and the voice in this embodiment.
  • the matching server can be centrally located in the same network device (such as a server), or can be divided into two or three different network devices. This embodiment does not limit the specific expression forms of the wireless payment client, the payment server, the call center, and the voice matching server.
  • Step 1 the wireless payment client initiates a voice verification request, and starts to listen to the incoming call of the smart mobile phone where it is located, for example, the wireless payment client implements the incoming call monitoring by opening the phone state monitoring service. .
  • Step 2 When the payment server receives the voice verification request from the wireless payment client, the information stored in the voice verification request (such as the user payment account information) is stored locally from the information (such as the user payment account information and the smart mobile phone number). Looking up the smart mobile phone number corresponding to the voice verification request; the payment server randomly selects an identifier from the set of identifiers of the audio files stored in advance, and provides the identifier to the wireless payment client.
  • the information stored in the voice verification request such as the user payment account information
  • the smart mobile phone number the payment server randomly selects an identifier from the set of identifiers of the audio files stored in advance, and provides the identifier to the wireless payment client.
  • All audio files in this embodiment may be stored in the payment server or in the call center. Of course, all audio files may also be stored in other locations than the payment server and the call center.
  • Step 3 The payment server provides the smart mobile phone number that it finds and the randomly selected identifier to the call center, so as to call the corresponding user through the call center, and play the voice verification information corresponding to the identifier to the user.
  • the payment server can provide the identification and smart mobile phone number to the call center through the web service interface provided by the call center, thereby implementing the HTTP layer-based outbound call interface call.
  • Step 4 The call center performs a call operation according to the smart mobile phone number provided by the payment server to establish a voice call connection with the smart mobile phone on the user side (ie, establish a call link). After the voice call connection is successfully established, the call center plays corresponding voice verification information (such as an audio file) according to the identifier provided by the payment server. For example, the call center selects an audio file corresponding to the identifier from the locally stored audio file according to the identifier. Then, in the voice After the connection is successfully established, the audio file is played.
  • voice verification information such as an audio file
  • Step 5 The wireless payment client in the smart mobile phone automatically answers when the user is called and the calling party belongs to its stored white list, and performs an automatic recording operation to perform voice verification information on the call center. Recording.
  • Step 6 At the end of the call, the wireless payment client automatically uploads the recorded information obtained by the recording and the identifier provided by the payment server to the payment server through the HTTP-based voice verification message.
  • Step 7 The payment server provides the received recording information and the identifier together with the voice matching server to request the voice matching server to perform the voice verification operation. All voice verification information is also stored in the voice matching server. All voice verification information at the call center should be the same as all voice verification information stored in the voice matching server. For example, the voice matching server should update the voice verification information synchronously. All voice verification information at the call center.
  • the voice matching server may determine part of the voice verification information in all the voice verification information according to the received identifier, and perform voice matching with the voice information and the voice verification information, and match the voice verification information or the voice verification information.
  • the audio file name or the like is provided to the payment server, and the payment server determines that the voice verification information is consistent with the voice verification information determined before or the payment server determines that the identifier transmitted by the voice matching server is consistent with the identifier of the voice verification information determined before. In this case, it is determined that the voice verification is passed, otherwise the voice verification fails; the payment server may determine the subsequent payment process according to the result of the voice verification.
  • the wireless payment client should not listen to the incoming call of the user, such as the wireless payment client closing the phone state monitoring service.
  • Embodiment 3 Voice verification system.
  • FIG. 1 The main structure of the voice verification system of this embodiment is shown in FIG. 1
  • the voice verification system in FIG. 3 mainly includes: a control module 311, a call module 312, a voice verification module 313, a voice verification request module 321 and a listening recording module 322; wherein the control module 311, the calling module 312, and the voice verification module 313 are disposed in The network side, and the voice verification request module 321 and the monitor recording module 322 are disposed on the user side.
  • the control module 311, the calling module 312, and the voice verification module 313 in this embodiment can be integrated into the same device on the network side, or it can be divided into two or three independently set devices on the network side.
  • the voice verification requesting module 321 and the monitoring and recording module 322 in this embodiment may be disposed in the same user equipment on the user side, such as being disposed in the same smart mobile phone of the user; the voice verification requesting module 321 and the monitoring recording module 322 are also It can be set in two user devices that are set independently of each other.
  • the voice verification requesting module 321 is disposed in a PC or a tablet, and the monitoring and recording module 322 is disposed in the smart mobile phone.
  • the voice verification request module 321 is mainly adapted to send a voice verification request to the network side.
  • the voice verification requesting module 321 is triggered to send a voice verification request to the network side.
  • the voice verification requesting module 321 is triggered to send to the network side.
  • the voice verification request module 321 is triggered to send a voice verification request to the network side, as in the process of performing network payment on the user side.
  • the voice verification request sent by the voice verification requesting module 321 to the network side is usually an HTTP-based voice verification request, and the voice verification request usually carries a user identifier that can uniquely represent a user, such as a user login account or user payment account information.
  • the control module 311 is mainly configured to acquire a user voice communication number according to a voice verification request from the user side, and determine voice verification information corresponding to the voice verification request.
  • control module 311 pre-stores a plurality of user voice communication numbers reserved by the user, and the user voice communication numbers form a communication number set, and the control module 311 can obtain the voice verification request from the pre-stored communication number set.
  • the control module 311 pre-stores the user voice communication number and the user identifier (such as the user login account or the user payment account, etc., the following is a description of the user payment account)
  • the plurality of correspondences form a set of communication numbers.
  • the control module 311 may first obtain the user payment account information from the information carried by the voice verification request, and then the control module 311 uses the The user payment account information is matched and searched according to the corresponding relationship in the set to obtain the user voice communication number corresponding to the user's payment account information.
  • This embodiment does not limit the control mode Block 311 obtains a specific implementation of the user voice communication number according to the voice verification request.
  • the user voice communication number obtained by the control module 311 is mainly used to establish a voice call connection between the network side and the user side.
  • the user voice communication number obtained by the control module 311 may be a user mobile phone number.
  • the user equipment corresponding to the user voice communication number obtained by the control module 311 and the user equipment where the voice verification request module 321 is located are the same user equipment.
  • the user equipment corresponding to the user voice communication number obtained by the control module 311 and the user equipment where the voice verification request module 321 is located are not the same user equipment. Specific examples of the two application scenarios are as described in the first embodiment, and the description thereof will not be repeated here.
  • the voice verification information determined by the control module 311 of the embodiment for different voice verification requests within a period of time (such as several hours or tens of hours or days, etc.) is usually not repeated, that is, controlled. Module 311 should ensure that different voice verification requests correspond to different voice verification information for a period of time.
  • the control module 311 determines that a specific example of the voice verification information corresponding to the voice verification request is that the network side stores a plurality of audio files in advance, and the plurality of audio files have a large difference in features; all the audio files may be formed.
  • the control module 311 randomly selects an audio file from the audio file set, and uses the randomly selected audio file as the voice verification information corresponding to the voice verification request.
  • the control module 311 determines another specific example of the voice verification information corresponding to the voice verification request: the control module 311 randomly generates an audio file when receiving the voice verification request, and uses the randomly generated audio file as the voice verification request.
  • Voice verification information The method for randomly generating the audio file by the control module 311 may be: randomly capturing a small piece of audio information from a pre-stored audio file to generate a new audio file, and the new audio file is a randomly generated audio file.
  • the method of randomly generating the audio file by the control module 311 may also be: randomly combining two or more audio files stored in advance to form a new audio file, and the new audio file is a randomly generated audio file.
  • the embodiment does not limit the specific implementation manner of the voice verification information corresponding to the voice verification request, the specific format of the audio file, and the specific implementation manner of the audio module randomly generated by the control module 311.
  • the voice verification information of this embodiment may be voice verification information for playing music, or may be voice verification information for playing numbers and/or letters and/or words and/or Chinese characters, and the playing time of the voice verification information is usually Very short, such as usually 1-5 seconds.
  • This embodiment does not limit the specific content played by the voice verification information, nor does it limit the duration of the voice verification information.
  • the voice verification information in this embodiment corresponds to a unique identifier, that is, one voice verification information can be uniquely determined by using one identifier.
  • This identification may be referred to as an identification of voice verification information.
  • the identifier corresponding to the voice verification information may be specifically a file name of the audio file or a combination of a storage path and a file name of the audio file or an index value of the audio file or an identifier randomly generated by using a random generation algorithm. This embodiment does not limit the specific manifestation of the identification of the voice verification information.
  • the identifier corresponding to the voice verification information in this embodiment may be used in the verification process (such as the payment verification process), and the accuracy of the voice verification result may be further ensured by adding the identifier in the voice matching algorithm.
  • the control module 311 may further obtain an identifier corresponding to the voice verification information, such as acquiring a file name or an index value of the audio file as the voice verification information. For example, the storage path and the file name of the audio file as the voice verification information are obtained. After that, the control module 311 can provide the identifier corresponding to the voice verification information to the user side. In a normal case, the control module 311 can provide the voice verification request module 321 with an identifier corresponding to the voice verification information determined by the voice verification request module 321 .
  • the voice verification requesting module 321 should provide the identifier corresponding to the voice verification information transmitted by the control module 311 to the monitoring and recording module 322; and if the voice verification requesting module 321 and the monitoring and recording module 322 are not set in the same user equipment, the voice verification is performed.
  • the requesting module 321 can provide the identifier corresponding to the voice verification information to the monitoring and recording module 322 through a wireless transmission method such as WIFI or Bluetooth; the voice verification requesting module 321 can also display the two-dimensional code, and the monitoring recording module 322 can scan through the two-dimensional code.
  • Get voice verification information The voice verification requesting module 321 can also provide the identifier corresponding to the voice verification information transmitted by the control module 311 to the monitor recording module 322 by using other convenient transmission methods.
  • the voice verification request module 321 transmits the identifier.
  • the receiver information of the voice verification request may also be sent to the monitor recording module 322, so that the monitor recording module 322 can learn the receiver of the recorded information obtained by the subsequent recording.
  • the embodiment does not limit the specific implementation manner in which the voice verification requesting module 321 provides the identifier corresponding to the voice verification information transmitted by the network side to the monitoring and recording module 322.
  • control module 311 of the embodiment may provide the identifier corresponding to the voice verification information to the user side.
  • this does not mean that the control module 311 of the embodiment must be provided to the user.
  • the side provides the identifier corresponding to the voice verification information, that is, in the case that the control module 311 does not provide the identifier corresponding to the voice verification information to the user side, the verification process in this embodiment is also fully achievable.
  • the calling module 312 is mainly adapted to initiate a call to the corresponding user according to the user voice communication number acquired by the control module 311, and play the voice verification information to the user when the call is connected.
  • the calling module 312 establishes a voice call connection (ie, a voice link) between the network side and the user side by performing a call operation according to the user voice communication number.
  • the calling module 312 can establish a voice call connection with the user side by using an existing calling mode. For example, when the IP network is connected to the PSTN, the calling module 312 establishes a voice call connection with the user side by using the IVR technology.
  • the calling module 312 plays the determined voice verification information to the user based on the voice call connection.
  • This embodiment does not limit the specific implementation manner in which the calling module 312 initiates a call to the corresponding user and the call module 312 plays the voice verification information to the user through the voice call connection.
  • the call module 312 provides a repeat call function so as to be able to successfully play voice verification information to the user, such as failing to establish a voice call connection on the current call for the user or a voice call connection that is successfully established despite the current call for the user but voice In the event that the verification information fails to be successfully played, etc., the calling module 312 should perform the calling function again for the user.
  • a specific example of the call module 312 performing a repeated call is: if the calling module 312 cannot determine the attribution of the user voice communication number, the calling module 312 can adjust the user voice communication number (eg, according to the current call corresponding to the failure) The specific reason for the successful call determines how to adjust the user voice communication number), and after the adjustment, the call module 312 performs the operation of calling the user again; for example, the calling module 312 calls the user again after dialing 0 in front of the user voice communication number. For another example, the calling module 312 calls the user again after dialing 0 before deleting the user voice communication number.
  • the calling module 312 can utilize other mains if the calling number used by the current call is abnormal (eg, the calling number is blocked by the PSTN, etc.).
  • the calling number performs the calling user operation again. That is to say, the calling module 312 is provided with a plurality of calling numbers.
  • the calling module 312 should replace the calling number. And try to establish a voice call connection with the user side again by using the replaced calling number.
  • a further specific example of the call module 312 performing a repeated call is that the call module 312 successfully establishes a voice call connection with the user side on the current call, but if the voice verification information cannot be successfully played due to a connection interruption or the like, the call is made. Module 312 can perform the call user operation again in order to be able to successfully play the voice verification information.
  • the monitoring and recording module 322 is mainly adapted to monitor the call of the calling module 312 to the user, and in the case that the user is monitored, the automatic answering and recording operations are performed to obtain the voice verification information played by the network side for the voice verification request; After the call ends, the monitoring and recording module 322 sends the recorded information obtained by the recording to the network side, so that the voice verification module 313 can perform voice verification according to the recorded information.
  • the monitoring and recording module 322 can enter the call monitoring state after the voice verification requesting module 321 sends the voice verification request, for example, the monitoring recording module 322 enters the call monitoring state after starting the verification service; when the incoming call is detected, the monitoring is performed.
  • the recording module 322 automatically performs the answering operation, and records the audio signal played in the voice call connection by calling the recording service, etc.; after the end of the call (such as the call hangs up), the monitoring and recording module 322 automatically goes to the network side (such as control).
  • the monitoring recording module 322 transmits the recording information to the control module 311 via HTTP, and is provided by the control module 311 to the voice verification module 313, so that the voice verification module 313 can perform a voice verification operation for the voice verification message.
  • the listening recording module 322 pre-stores a whitelist of listening calls, and the listening recording module 322 only has the calling party of the monitored call belonging to its advance In the case of the caller in the stored call white list, the automatic answering and automatic recording operations are performed; otherwise, the listening recording module 322 does not perform the automatic answering and automatic recording operations.
  • the monitoring recording module 322 can send the recording information together with the received identifier to the control module 311, for example, the monitoring recording module 322 sends the recording to the control module 311.
  • Information and HTTP-based voice verification messages for the identity are included in the identity.
  • the voice recording information transmitted by the monitoring and recording module 322 is received by the voice verification requesting module 321 .
  • the identifier and the receiver information of the voice verification request are cached, and when the recording information is sent to the control module 311, the identifier and the recorded information are sent to the control module according to the receiver information. 311 sent.
  • the voice verification module 313 is mainly adapted to determine a voice verification result based on the voice verification information and the recorded information from the user side.
  • the voice verification module 313 can perform pre-processing on the received recording information (such as the recording information transmitted by the control module 311), and then perform a voice matching operation to improve the accuracy of the voice matching operation.
  • the preprocessing here is such as noise reduction processing and normalization processing.
  • the voice verification module 313 determines a specific example of the verification result: the voice verification module 313 separately matches the received recording information with the locally stored voice verification information, and the voice verification information matched with the recorded information is the control module 311. In the case of the previously determined voice verification information, it is determined that the voice verification is passed, otherwise, the voice verification failure is determined.
  • the voice verification module 313 determines another specific example of the verification result: the voice verification module 313 performs voice matching on the received recording information with the voice verification information determined by the control module 311, and the voice matching result is matched by the two. In this case, the voice verification module 313 determines that the current voice verification passes, and if the voice matching result is that the two do not match, the voice verification module 313 determines that the current voice verification fails.
  • the voice verification module 313 determines a specific example of the verification result: the voice verification module 313 receives the The identifier selects part of the voice verification information from all the voice verification information stored locally, and matches the received recording information with the voice verification information separately. Before the voice verification information matching the recorded information is the control module 311 In the case of the determined voice verification information, the voice verification module 313 determines that the voice verification is passed. Otherwise, the voice verification module 313 determines that the voice verification fails.
  • the voice verification module 313 can also perform voice verification by using the identifier and the recorded information in other manners. For example, the voice verification module 313 determines that the identifier transmitted by the user matches the previously determined identifier, and the recorded information is also related to the previously determined voice. In the case that the verification information matches, the voice verification module 313 determines that the current voice verification passes, otherwise, the voice verification module 313 determines that the current voice verification fails.
  • the identifier corresponding to the voice verification information in this embodiment can be used as an auxiliary information in the voice verification determination process, for example, the number of voice matching can be reduced or can be used as a condition for voice verification determination.
  • the voice matching process of the voice verification module 313 may be: extracting features in the recorded information, and comparing the extracted features with features in the voice verification information; the characteristics of each voice verification information in this embodiment may be Feature extraction is performed in advance and stored locally in the voice verification module 313.
  • the voice matching process of the voice verification module 313 may also be: performing voice recognition on the recorded information, and comparing the voice recognition result of the recorded information with the voice recognition result of the voice verification information; the voice of each voice verification information in this embodiment
  • the recognition result may be voice recognition in advance and stored locally in the voice verification module 313.
  • the voice verification module 313 can also use other voice matching algorithms for voice matching. This embodiment does not limit the specific implementation of the voice matching performed by the voice verification module 313.
  • the network side (such as the control module 311) can enter a subsequent processing flow (such as a subsequent payment process or a subsequent user login process, etc.).
  • a subsequent processing flow such as a subsequent payment process or a subsequent user login process, etc.
  • the monitoring recording module 322 can no longer monitor the user call, such as monitoring recording. The module 322 closes the currently enabled listening service and the like.
  • Embodiment 4 Voice verification device.
  • the main structure of the voice verification apparatus of this embodiment is as shown in FIG.
  • the voice verification apparatus in FIG. 4 includes a control module 311, a call module 312, and a voice verification module 313 that are disposed on the network side.
  • the control module 311, the call module 312, and the voice verification module 313 can be integrated in the same device on the network side, or can be divided into two or three independent devices on the network side.
  • the control module 311 is mainly configured to acquire a user voice communication number according to a voice verification request from the user side, and determine voice verification information corresponding to the voice verification request.
  • the calling module 312 is mainly adapted to initiate a call to the corresponding user according to the user voice communication number acquired by the control module 311, and play the voice verification information to the user when the call is connected.
  • the voice verification module 313 is mainly adapted to determine the voice verification result according to the voice verification information determined by the control module 311 and the recorded information from the user side.
  • control module 311, the call module 312, and the voice verification module 313 are as described in the foregoing embodiment 2 and the third embodiment.
  • control module 311 can be configured in the payment server
  • the call module 312 can be configured in the In the call center
  • the voice verification module 313 can be disposed in the voice matching server and the payment server (ie, the voice matching part of the voice verification module 313 is performed by the voice matching server, and the voice verification result is partially executed by the payment server according to the voice matching result) ; this will not repeat the description.
  • Embodiment 5 Voice verification device.
  • the main structure of the voice verification apparatus of this embodiment is as shown in FIG.
  • the voice verification apparatus in FIG. 5 includes a voice verification request module 321 and a monitor recording module 322 provided on the user side.
  • the voice verification requesting module 321 and the monitoring and recording module 322 in this embodiment may be disposed in the same user equipment on the user side, such as being disposed in a smart mobile phone; the voice verification requesting module 321 and the monitoring recording module 322 may also be The device is disposed in two independent devices, such as the voice verification request module 321 is disposed in the PC or the tablet, and the monitor recording module 322 is disposed in the smart mobile phone.
  • the voice verification request module 321 is mainly adapted to send a voice verification request to the network side.
  • the monitoring and recording module 322 is mainly adapted to listen to the call of the user on the network side, and perform automatic answering and recording operations in the case that the user is called to obtain the voice verification information played by the network side for the voice verification request; After the end, the monitoring and recording module 322 sends the recording information obtained by the recording to the network side, so that the network side can perform voice verification according to the recorded information.
  • the specific operations performed by the voice verification requesting module 321 and the listening and recording module 322 are as described in the foregoing embodiment 2 and the third embodiment.
  • a specific example of the voice verification requesting module 321 and the monitoring and recording module 322 is the wireless payment in the second embodiment. The client does not repeat the description here.
  • the present invention can be implemented in software and/or a combination of software and hardware.
  • the various devices of the present invention can be implemented using an application specific integrated circuit (ASIC) or any other similar hardware device.
  • the software program of the present invention may be executed by a processor to implement the steps or functions described above.
  • the software programs (including related data structures) of the present invention can be stored in a computer readable recording medium such as a RAM memory, a magnetic or optical drive or a floppy disk and the like.
  • some of the steps or functions of the present invention may be implemented in hardware, for example, as a circuit that cooperates with a processor to perform various steps or functions.
  • a voice verification method comprising the following steps:
  • the user voice communication number is obtained according to the voice verification request from the user side, and the voice verification information corresponding to the voice verification request is determined;
  • a call is initiated to the corresponding user according to the user voice communication number, and the voice verification information is played to the user when the call is connected;
  • the voice verification result is determined according to the voice verification information and the recorded information.
  • An audio file is randomly generated for the voice verification request, and the randomly generated audio file is used as the voice verification information corresponding to the voice verification request.
  • determining the voice verification information corresponding to the voice verification request further comprises:
  • the recording information obtained by sending the recording to the network side includes:
  • the recorded information obtained by the recording and the identifier are sent to the network side together.
  • the voice verification information matching the recorded information is the voice verification information corresponding to the voice verification request, it is determined that the voice verification is passed, otherwise, the voice verification is determined to be unsuccessful.
  • a voice verification method comprising the following steps:
  • the recorded information obtained by the recording is sent to the network side, so that the network side performs voice verification according to the recorded information.
  • the recording information obtained by sending the recording to the network side includes:
  • the identifier is used for voice verification together with the recorded information.
  • a voice verification method wherein the method comprises the following steps:
  • determining the voice verification information corresponding to the voice verification request comprises:
  • An audio file is randomly generated for the voice verification request, and the randomly generated audio file is used as the voice verification information corresponding to the voice verification request.
  • determining the voice verification information corresponding to the voice verification request further comprises:
  • the recording information obtained by sending the recording to the network side includes:
  • the recorded information obtained by the recording and the identifier are sent to the network side together.
  • the voice verification information matching the recorded information is the voice verification information corresponding to the voice verification request, it is determined that the voice verification is passed, otherwise, the voice verification is determined to be unsuccessful.
  • a voice verification device disposed on a user side, wherein the device includes:
  • a voice verification requesting module configured to send a voice verification request to the network side
  • the monitoring recording module is adapted to listen to the call of the user on the network side, and in the case that the user is called to be called, perform automatic answering and recording operations to obtain voice verification information played by the network side for the voice verification request. After the call ends, the recorded information obtained by the recording is sent to the network side, so that the network side performs voice according to the recorded information. verification.
  • monitoring recording module is specifically adapted to:
  • the identifier is used for voice verification together with the recorded information.
  • monitor recording module is specifically adapted to:
  • a voice verification device disposed on a network side, wherein the device includes:
  • control module configured to acquire a user voice communication number according to a voice verification request from the user side, and determine voice verification information corresponding to the voice verification request;
  • the calling module is adapted to initiate a call to the corresponding user according to the user voice communication number, and play the voice verification information to the user when the call is connected;
  • a voice verification module configured to determine a voice verification result according to the voice verification information and the recording information from the user side, where the recording information is: performing automatic answering on the user side when the user is monitored to be called And information obtained by recording operations.
  • control module is specifically adapted to:
  • An audio file is randomly generated for the voice verification request, and the randomly generated audio file is used as the voice verification information corresponding to the voice verification request.
  • control module is further adapted to:
  • control module is specifically adapted to receive the recorded information and the identifier from the user side.
  • the voice verification information matching the recorded information is the voice verification information corresponding to the voice verification request, it is determined that the voice verification is passed, otherwise, the voice verification is determined to be unsuccessful.
  • a voice verification system comprising:
PCT/CN2015/094648 2015-06-30 2015-11-16 语音验证方法、装置以及系统 WO2017000476A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2016559912A JP6470306B2 (ja) 2015-06-30 2015-11-16 音声検証のための方法、装置、及びシステム
US15/122,263 US10423958B2 (en) 2015-06-30 2015-11-16 Method, apparatus and system for voice verification
EP15882899.6A EP3136677A4 (en) 2015-06-30 2015-11-16 Voice verification method, device and system
KR1020167027069A KR101881058B1 (ko) 2015-06-30 2015-11-16 음성 검증 방법, 장치 및 시스템

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510378018.X 2015-06-30
CN201510378018.XA CN105119877B (zh) 2015-06-30 2015-06-30 语音验证方法、装置以及系统

Publications (1)

Publication Number Publication Date
WO2017000476A1 true WO2017000476A1 (zh) 2017-01-05

Family

ID=54667770

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/094648 WO2017000476A1 (zh) 2015-06-30 2015-11-16 语音验证方法、装置以及系统

Country Status (6)

Country Link
US (1) US10423958B2 (ja)
EP (1) EP3136677A4 (ja)
JP (1) JP6470306B2 (ja)
KR (1) KR101881058B1 (ja)
CN (1) CN105119877B (ja)
WO (1) WO2017000476A1 (ja)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113055536A (zh) * 2021-03-22 2021-06-29 中国工商银行股份有限公司 验证电话客服身份及电话客服的方法、装置、设备及介质

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105469788A (zh) * 2015-12-09 2016-04-06 百度在线网络技术(北京)有限公司 语音信息验证方法及装置
CN107330696A (zh) * 2016-04-29 2017-11-07 宇龙计算机通信科技(深圳)有限公司 一种运用语音识别技术的支付方法、装置、终端及系统
CN106330882B (zh) * 2016-08-18 2019-12-27 广州凰腾通信科技有限公司 安全验证方法及安全验证装置
CN107104979B (zh) * 2017-05-25 2020-01-14 杭州东信北邮信息技术有限公司 一种语音回拨验证业务的实现方法和系统
CN107342087A (zh) * 2017-06-19 2017-11-10 广州市讯飞樽鸿信息技术有限公司 一种语音验证方法及系统
KR20190046063A (ko) * 2017-10-25 2019-05-07 현대자동차주식회사 사용자 인증 시스템, 사용자 인증 방법 및 서버
DK3477927T3 (da) * 2017-10-31 2021-06-21 Telia Co Ab Håndtering af opkaldsforbindelsesforsøg
US11216801B2 (en) * 2017-11-01 2022-01-04 Mastercard International Incorporated Voice controlled systems and methods for onboarding users and exchanging data
US11012555B2 (en) * 2017-11-20 2021-05-18 International Business Machines Corporation Non-verbal sensitive data authentication
CN109862033A (zh) * 2019-03-14 2019-06-07 浙江糖链科技有限公司 一种利用异构网络实现实时信息确认的方法
US11765260B2 (en) * 2019-06-10 2023-09-19 Nec Corporation Communication terminal, information processing device, information processing system, information processing method, and program
US20230032549A1 (en) * 2019-12-30 2023-02-02 Telecom Italia S.P.A. Method for Authenticating a User, and Artificial Intelligence System Operating According to the Method
TWI803788B (zh) * 2020-11-12 2023-06-01 中華電信股份有限公司 防止機器盜撥國際電話之方法及系統
CN112802475A (zh) * 2020-12-30 2021-05-14 厦门市美亚柏科信息股份有限公司 基于语音识别的应用自动登录方法及计算机可读存储介质
CN112888082A (zh) * 2021-01-27 2021-06-01 上海华客信息科技有限公司 基于二维码的语音通话方法、系统、设备及存储介质
CN114822592B (zh) * 2022-06-27 2022-09-09 山东登远信息科技有限公司 一种基于语音识别的变电站信号验收方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101662365A (zh) * 2009-09-18 2010-03-03 浙江大学 一种中文语音验证码的生成方法
TW201026010A (en) * 2008-12-23 2010-07-01 Ibm Performing human client verification over a voice interface
CN103903622A (zh) * 2012-12-28 2014-07-02 腾讯科技(深圳)有限公司 一种语音验证方法、装置及系统
CN103944861A (zh) * 2013-01-20 2014-07-23 上海博路信息技术有限公司 一种语音验证系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7280970B2 (en) * 1999-10-04 2007-10-09 Beepcard Ltd. Sonic/ultrasonic authentication device
US7130800B1 (en) * 2001-09-20 2006-10-31 West Corporation Third party verification system
US6601762B2 (en) * 2001-06-15 2003-08-05 Koninklijke Philips Electronics N.V. Point-of-sale (POS) voice authentication transaction system
US20030037004A1 (en) * 2001-08-14 2003-02-20 Chuck Buffum Dialog-based voiceprint security for business transactions
JP2005149232A (ja) * 2003-11-17 2005-06-09 Matsushita Electric Ind Co Ltd 認証用データ提供方法、ユーザ認証方法、認証用データ提供装置、ユーザ認証装置並びに携帯通信端末
KR20040035647A (ko) * 2004-04-06 2004-04-29 (주)예스테크놀로지 화자인증 기술을 이용한 네트워크 기반의 전자금융거래 사용자 인증서비스 제공 방법 및 이를 수행하는 장치
JP2006017936A (ja) * 2004-06-30 2006-01-19 Sharp Corp 通話装置,中継処理装置,通信認証システム,通話装置の制御方法,通話装置の制御プログラム,および通話装置の制御プログラムを記録した記録媒体
JP2008234398A (ja) * 2007-03-22 2008-10-02 Oki Electric Ind Co Ltd 音声認証システム及び認証局サーバ
CN101997849A (zh) * 2009-08-18 2011-03-30 阿里巴巴集团控股有限公司 一种互联网用户身份验证的方法、装置及系统
CN103020820A (zh) * 2011-09-20 2013-04-03 深圳市财付通科技有限公司 一种交易支付方法和系统
US10366391B2 (en) * 2013-08-06 2019-07-30 Visa International Services Association Variable authentication process and system
CN104518875B (zh) 2013-09-27 2018-12-11 深圳市腾讯计算机系统有限公司 一种身份验证及账号获取的方法、移动终端
US10192219B2 (en) * 2014-01-09 2019-01-29 Capital One Services, Llc Voice recognition to authenticate a mobile payment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201026010A (en) * 2008-12-23 2010-07-01 Ibm Performing human client verification over a voice interface
CN101662365A (zh) * 2009-09-18 2010-03-03 浙江大学 一种中文语音验证码的生成方法
CN103903622A (zh) * 2012-12-28 2014-07-02 腾讯科技(深圳)有限公司 一种语音验证方法、装置及系统
CN103944861A (zh) * 2013-01-20 2014-07-23 上海博路信息技术有限公司 一种语音验证系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3136677A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113055536A (zh) * 2021-03-22 2021-06-29 中国工商银行股份有限公司 验证电话客服身份及电话客服的方法、装置、设备及介质
CN113055536B (zh) * 2021-03-22 2022-07-19 中国工商银行股份有限公司 验证电话客服身份及电话客服的方法、装置、设备及介质

Also Published As

Publication number Publication date
CN105119877A (zh) 2015-12-02
KR20170012873A (ko) 2017-02-03
EP3136677A4 (en) 2017-07-19
JP6470306B2 (ja) 2019-02-13
CN105119877B (zh) 2018-11-13
US20180114225A1 (en) 2018-04-26
EP3136677A1 (en) 2017-03-01
JP2017529711A (ja) 2017-10-05
US10423958B2 (en) 2019-09-24
KR101881058B1 (ko) 2018-08-17

Similar Documents

Publication Publication Date Title
WO2017000476A1 (zh) 语音验证方法、装置以及系统
US8861692B1 (en) Web call access and egress to private network
US10055742B2 (en) Call transfers for web-delivered calls
JP2017529711A5 (ja)
Karapanos et al. {Sound-Proof}: Usable {Two-Factor} authentication based on ambient sound
US10674009B1 (en) Validating automatic number identification data
US20170149772A1 (en) Identity authentication method, system, business server and authentication server
US9247060B2 (en) Call control for web calls
KR20090095239A (ko) 수신단말로의 접속 성능 향상 방법 및 접속 성능 향상시스템
US9813905B2 (en) DTMF token for automated out-of-band authentication
JP6625815B2 (ja) ユーザ認証
WO2017101297A1 (zh) 一种视频留言方法、装置、终端及服务器
US9020121B1 (en) Method and apparatus for sharing data between devices
CN107483398B (zh) 一种静默验证方法及装置,电子设备
WO2016134587A1 (zh) Wifi连接验证方法、wifi热点设备及终端
WO2014086222A1 (zh) 设置视频通话参数、和发送能力参数的方法及装置
US10938865B2 (en) Management of subscriber identity in service provision
US11837235B2 (en) Communication transfer between devices
US20200036543A1 (en) Systems and methods for call initiation based on mobile device proximity
JP5694047B2 (ja) 認証装置、ユーザ端末、認証方法、及びプログラム
KR101940252B1 (ko) 녹취서비스를 제공하기 위한 시스템 및 방법
US20230275892A1 (en) Auto-switching content between devices based on meeting conditions
WO2016177142A1 (zh) 一种视频前端设备及其控制方法
JP2021044651A (ja) 無線接続システム、中継装置及び無線接続方法
JP2017130719A (ja) 通信制御システム、通信制御方法、および通信制御プログラム

Legal Events

Date Code Title Description
REEP Request for entry into the european phase

Ref document number: 2015882899

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015882899

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 15122263

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2016559912

Country of ref document: JP

Kind code of ref document: A

Ref document number: 20167027069

Country of ref document: KR

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15882899

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE